Trojan

Trojan.Win32.Agent.xaicww malicious file

Malware Removal

The Trojan.Win32.Agent.xaicww is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Win32.Agent.xaicww virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • A process created a hidden window
  • Unconventionial language used in binary resources: Ukrainian
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Executed a process and injected code into it, probably while unpacking
  • Detects Sandboxie through the presence of a library
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Trojan.Win32.Agent.xaicww?


File Info:

crc32: 4B63CB39
md5: fa6c4c1d6c11fde99b4af8525965af80
name: FA6C4C1D6C11FDE99B4AF8525965AF80.mlw
sha1: 3e0be51f98d162fb1c6f27effc1d70f3bf251706
sha256: 6116ec780754ea57c083337bf70552a5f537a02a47f0ab5ff8668d2f6010ad59
sha512: 7270a234c294485b611ccd28bef0ffb6f661cb9b31d98e47b098851dc13916f35e3836f1d6dcc6868e0c4a62e33a051f2e77dbc8e658ad424c9a38e55dea2b3c
ssdeep: 3072:45JlGidODyKHVPeXiOfnsx6PnH+ch1w11sgkj:KRJWPeXiau+nH5osgkj
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

InternalSurname: debaukd.ekze
Product: 1.7.7
FileVersions: 1.0.5.6
LegalCo: Copyri (C) 2019, permudationz

Trojan.Win32.Agent.xaicww also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 00575f941 )
LionicTrojan.Win32.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen11.56746
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.72247
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.2905647
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
AlibabaTrojan:Win32/Zenpack.f56a8e31
K7GWTrojan ( 00575f941 )
Cybereasonmalicious.d6c11f
CyrenW32/Trojan.GSMZ-3181
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HIQA
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
KasperskyTrojan.Win32.Agent.xaicww
BitDefenderTrojan.GenericKDZ.72247
MicroWorld-eScanTrojan.GenericKDZ.72247
Ad-AwareTrojan.GenericKDZ.72247
SophosMal/Generic-R + Mal/Kryptik-EF
BitDefenderThetaGen:NN.ZexaF.34266.kmHfaabdAAac
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DGN21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
FireEyeGeneric.mg.fa6c4c1d6c11fde9
EmsisoftTrojan.GenericKDZ.72247 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Convagent.af
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.310A35E
MicrosoftTrojan:Win32/Zenpack.MT!MTB
ArcabitTrojan.Generic.D11A37
GDataTrojan.GenericKDZ.72247
AhnLab-V3Trojan/Win32.Kryptik.R361046
Acronissuspicious
McAfeeGenericRXAA-AA!FA6C4C1D6C11
MAXmalware (ai score=82)
VBA32Malware-Cryptor.Azorult.gen
MalwarebytesTrojan.MalPack.GS
TrendMicro-HouseCallTROJ_GEN.R002C0DGN21
RisingTrojan.Bunitu!1.D0CD (CLASSIC)
YandexBackdoor.Agent!BNLdbRWWXKo
IkarusTrojan-Proxy.Agent
MaxSecureTrojan.Malware.111537364.susgen
FortinetW32/CoinMiner.HGHW!tr
AVGWin32:TrojanX-gen [Trj]
Paloaltogeneric.ml

How to remove Trojan.Win32.Agent.xaicww?

Trojan.Win32.Agent.xaicww removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment